KR20210135477A - 데이터베이스 애플리케이션들을 블록체인 기술로 증강시키기 위한 시스템 및 방법 - Google Patents

데이터베이스 애플리케이션들을 블록체인 기술로 증강시키기 위한 시스템 및 방법 Download PDF

Info

Publication number
KR20210135477A
KR20210135477A KR1020217020788A KR20217020788A KR20210135477A KR 20210135477 A KR20210135477 A KR 20210135477A KR 1020217020788 A KR1020217020788 A KR 1020217020788A KR 20217020788 A KR20217020788 A KR 20217020788A KR 20210135477 A KR20210135477 A KR 20210135477A
Authority
KR
South Korea
Prior art keywords
blockchain
database
data
transaction
application
Prior art date
Application number
KR1020217020788A
Other languages
English (en)
Korean (ko)
Inventor
유밍 치안
Original Assignee
제우 테크놀로지스, 인크.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 제우 테크놀로지스, 인크. filed Critical 제우 테크놀로지스, 인크.
Publication of KR20210135477A publication Critical patent/KR20210135477A/ko

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2379Updates performed during online database operations; commit processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2308Concurrency control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2365Ensuring data consistency and integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • H04L2209/38
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Data Mining & Analysis (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
KR1020217020788A 2018-12-04 2019-11-28 데이터베이스 애플리케이션들을 블록체인 기술로 증강시키기 위한 시스템 및 방법 KR20210135477A (ko)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201862775201P 2018-12-04 2018-12-04
US62/775,201 2018-12-04
PCT/CA2019/051700 WO2020113314A1 (fr) 2018-12-04 2019-11-28 Système et procédé d'augmentation d'applications de base de données avec une technologie de chaîne de blocs

Publications (1)

Publication Number Publication Date
KR20210135477A true KR20210135477A (ko) 2021-11-15

Family

ID=70974118

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020217020788A KR20210135477A (ko) 2018-12-04 2019-11-28 데이터베이스 애플리케이션들을 블록체인 기술로 증강시키기 위한 시스템 및 방법

Country Status (8)

Country Link
US (1) US20220019575A1 (fr)
EP (1) EP3891621A4 (fr)
JP (1) JP2022511084A (fr)
KR (1) KR20210135477A (fr)
CN (1) CN113396407A (fr)
CA (1) CA3121919C (fr)
IL (1) IL283696A (fr)
WO (1) WO2020113314A1 (fr)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019078878A1 (fr) * 2017-10-20 2019-04-25 Hewlett Packard Enterprise Development Lp Accès à des informations sur la base de privilèges
WO2019078879A1 (fr) 2017-10-20 2019-04-25 Hewlett Packard Enterprise Development Lp Permissions provenant d'entités et donnant accès à des informations
US10810183B1 (en) * 2019-02-19 2020-10-20 Mythical, Inc. Systems and methods for synchronizing database operations with a distributed blockchain
US11200230B2 (en) 2019-08-09 2021-12-14 Couchbase, Inc. Cost-based optimization for document-oriented database queries
US11611560B2 (en) * 2020-01-31 2023-03-21 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing consensus on read via a consensus on write smart contract trigger for a distributed ledger technology (DLT) platform
US20210365439A1 (en) * 2020-05-22 2021-11-25 Couchbase, Inc. Distributed transaction execution in distributed databases
US11681687B2 (en) 2020-08-31 2023-06-20 Couchbase, Inc. Executing transactions on distributed databases
CN111930753B (zh) * 2020-09-15 2021-01-22 腾讯科技(深圳)有限公司 一种数据找回方法、装置、电子设备及存储介质
CN112200573B (zh) * 2020-10-14 2021-08-17 北京天德科技有限公司 一种可回滚的区块链交易设计方法
CN112667641A (zh) * 2021-01-05 2021-04-16 中钞信用卡产业发展有限公司 一种可记录增删改操作的数据库系统及实现方法
WO2022204604A1 (fr) 2021-03-26 2022-09-29 Broadridge Financial Solutions, Inc. Systèmes de réseaux informatiques pour opérations basées sur des jetons et sécurisées par cryptographie et leurs procédés d'utilisation
US11741093B1 (en) 2021-07-21 2023-08-29 T-Mobile Usa, Inc. Intermediate communication layer to translate a request between a user of a database and the database
CN113590595A (zh) * 2021-09-30 2021-11-02 苏州浪潮智能科技有限公司 一种数据库多写方法、装置及相关设备
CN113886502B (zh) * 2021-12-03 2022-04-22 支付宝(杭州)信息技术有限公司 一种数据库和区块链同步的数据处理方法及系统
US11954074B2 (en) * 2022-04-28 2024-04-09 Micro Focus Llc Method and apparatus for efficient file/folder synchronization
CN114780642B (zh) * 2022-05-20 2022-08-26 北京链探科技有限公司 一种区块链数据处理方法、装置及电子设备
CN115129738B (zh) * 2022-08-30 2022-12-13 太极计算机股份有限公司 一种数据跨库写入方法、装置和设备
CN115796874B (zh) * 2023-01-09 2023-05-09 杭州安节科技有限公司 一种操作级别的区块链交易并发执行方法
CN117874145B (zh) * 2024-03-13 2024-05-28 连连(杭州)信息技术有限公司 一种主从数据库的强一致方法、装置、设备及存储介质

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070079119A1 (en) * 2000-11-16 2007-04-05 Ulf Mattsson Encryption key rotation
US7774565B2 (en) * 2005-12-21 2010-08-10 Emc Israel Development Center, Ltd. Methods and apparatus for point in time data access and recovery
US20080120304A1 (en) * 2006-11-21 2008-05-22 Calio Robert J Method and system for providing high performance data modification of relational database tables
CN101187888A (zh) * 2007-12-11 2008-05-28 浪潮电子信息产业股份有限公司 一种异构环境中复制数据库数据的方法
CN101369283A (zh) * 2008-09-25 2009-02-18 中兴通讯股份有限公司 一种内存数据库与物理数据库间的数据同步方法及系统
US8788458B2 (en) * 2009-12-30 2014-07-22 Sybase, Inc. Data caching for mobile applications
US10404469B2 (en) * 2016-04-08 2019-09-03 Chicago Mercantile Exchange Inc. Bilateral assertion model and ledger implementation thereof
US10671641B1 (en) * 2016-04-25 2020-06-02 Gravic, Inc. Method and computer program product for efficiently loading and synchronizing column-oriented databases
US10417217B2 (en) * 2016-08-05 2019-09-17 Chicago Mercantile Exchange Inc. Systems and methods for blockchain rule synchronization
US10614239B2 (en) * 2016-09-30 2020-04-07 Amazon Technologies, Inc. Immutable cryptographically secured ledger-backed databases
US10621150B2 (en) * 2017-03-05 2020-04-14 Jonathan Sean Callan System and method for enforcing the structure and content of databases synchronized over a distributed ledger
US10701054B2 (en) * 2018-01-31 2020-06-30 Salesforce.Com, Inc. Systems, methods, and apparatuses for implementing super community and community sidechains with consent management for distributed ledger technologies in a cloud based computing environment
CN108804112B (zh) * 2018-05-22 2022-02-11 上海分布信息科技有限公司 一种区块链落账处理方法及系统
US11323530B2 (en) * 2018-06-06 2022-05-03 International Business Machines Corporation Proxy agents and proxy ledgers on a blockchain

Also Published As

Publication number Publication date
EP3891621A4 (fr) 2022-08-24
US20220019575A1 (en) 2022-01-20
WO2020113314A1 (fr) 2020-06-11
CA3121919A1 (fr) 2020-06-11
CN113396407A (zh) 2021-09-14
IL283696A (en) 2021-07-29
CA3121919C (fr) 2023-01-24
EP3891621A1 (fr) 2021-10-13
JP2022511084A (ja) 2022-01-28

Similar Documents

Publication Publication Date Title
CA3121919C (fr) Systeme et procede d'augmentation d'applications de base de donnees avec une technologie de chaine de blocs
CN111143389B (zh) 事务执行方法、装置、计算机设备及存储介质
US10078682B2 (en) Differentiated secondary index maintenance in log structured NoSQL data stores
US11132350B2 (en) Replicable differential store data structure
US20230100223A1 (en) Transaction processing method and apparatus, computer device, and storage medium
US9779128B2 (en) System and method for massively parallel processing database
US5884327A (en) System, method and program for performing two-phase commit with a coordinator that performs no logging
US11841844B2 (en) Index update pipeline
US10754854B2 (en) Consistent query of local indexes
US7603389B2 (en) Optimized statement caching for transaction replay
US9576038B1 (en) Consistent query of local indexes
US20150347250A1 (en) Database management system for providing partial re-synchronization and partial re-synchronization method of using the same
CN111597015B (zh) 事务处理方法、装置、计算机设备及存储介质
CN108021338B (zh) 用于实现两层提交协议的系统和方法
US20020188624A1 (en) Active control protocol for peer-to-peer database replication
EP4189914B1 (fr) Utilisation de multiples chaînes de blocs pour appliquer des transactions à un ensemble d'objets de données persistants dans des systèmes de stockage persistants
EP4170509A1 (fr) Procédé de lecture d'un journal sur un noeud de données, noeud de données et système
CN116089359A (zh) 数据库快照的生成方法、装置、电子设备和介质
Pankowski Consistency and availability of Data in replicated NoSQL databases
CA2618938C (fr) Methode et logiciel de controle de la coherence des donnees d'un systeme de bases de donnees reparties et dupliquees
CN114207600A (zh) 分布式跨区域的数据库事务处理
Narasani Clustering implementation for H2 database
Damoah et al. Transaction recovery in federated distributed database systems